Executive Summary

Summary
Title Cisco Web Security Appliance Command Injection and Privilege Escalation Vulnerability
Informations
Name cisco-sa-20170719-wsa1 First vendor Publication 2017-07-19
Vendor Cisco Last vendor Modification 2017-07-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web interface of the Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid administrator credentials.

The vulnerability is due to insufficient validation of user-supplied input on the web interface. An attacker could exploit this vulnerability by authenticating to the affected device and performing command injection over the web interface. An exploit could allow the attacker to elevate privileges from administrator to root.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa1 ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-wsa1"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZb4VLZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHnkgQ/+OczI8nJimFLZujvL /X25Gt1HI3c9i6SvJlsyOTmxGrmF4L7orycJ3dHiagx5QWWSyX76lAVTiQsBrKXw xAO2d48DEYQFNAZoeewl46wbeDDm8oj05nMAURcHeyMdqAHh4eplP+DYc55Jx/vm 0kPdcWzF7bkTXhPON5POYH/qQ/ll+27jaAq1RTHefs0fnLHgIqUReCisHYv/7NuE 32Jou33PHXkS0Mti0vKOjAXTr7Q0qsIzSMTgezY6kiFU2zOFpIhWWRKpK9QNGKcE SNJqMBocS3bOEHbR0JSYPyUScH0ObcUCrqql3/FklSnwRhRDDRLEA+6+PTdmdfIi u6gupGhVB+rSantjKSrHyAS6ck6gwXv9abWBKQBjvYSsR+qflElclFjaCka+Ogf9 h7xXEaUksor6hZMHm7izIfa2jt6GYnPkiVejRfe8N/3LAgTxirI8FsSjow+r9Av/ G02y+uts7ZwWsZWeWRIgBrdHNpYB4TLtnettU1C+B3efFXmsNRpgxOKcPQ1x+uOE y6m5UpbeAZ/NtlTImtboszrl/t+5muEIR8UdxV4fRRx+zv57wW5RnpqSjTg24p16 /KvuXF2oreXunbn4/m3QP/3T1HkhNtCS4JYnsjIugJA9i5nvbBFNveE5yAfAN6R3 LDg8hlWY50d4F/kOjDumTaZqIQ4= =cf9p END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

Snort® IPS/IDS

Date Description
2017-07-20 Cisco Web Security Appliance https_proxy command injection attempt
RuleID : 43631 - Revision : 1 - Type : SERVER-WEBAPP
2017-07-20 Cisco Web Security Appliance https_proxy command injection attempt
RuleID : 43630 - Revision : 1 - Type : SERVER-WEBAPP
2017-07-20 Cisco Web Security Appliance https_proxy command injection attempt
RuleID : 43629 - Revision : 1 - Type : SERVER-WEBAPP
2017-07-20 Cisco Web Security Appliance https_proxy command injection attempt
RuleID : 43628 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-07-27 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20170719-wsa1-5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-08-08 21:25:37
  • Multiple Updates
2017-07-28 13:24:45
  • Multiple Updates
2017-07-26 00:23:59
  • Multiple Updates
2017-07-19 21:22:29
  • First insertion